Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 13:55
Static task
static1
Behavioral task
behavioral1
Sample
New Order Inquiry.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
New Order Inquiry.exe
Resource
win10v2004-20230220-en
General
-
Target
New Order Inquiry.exe
-
Size
1.2MB
-
MD5
718851e3f679d37e670918ffd078961a
-
SHA1
9c10c66b026582d97290c470b551d262e86d42a3
-
SHA256
52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
-
SHA512
f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
SSDEEP
24576:r1QV+zUQjIdnYfnj349Nt+krzbholb28DMx//CN/k3BRfBZ+:rmszUB4nb63n+lb/DynCN/k3BlB
Malware Config
Extracted
remcos
RemoteHost
79.134.225.23:1097
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UY1HFR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New Order Inquiry.exeNew Order Inquiry.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation New Order Inquiry.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation New Order Inquiry.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 2892 remcos.exe 2028 remcos.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
New Order Inquiry.exeremcos.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ New Order Inquiry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" New Order Inquiry.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows\CurrentVersion\Run\ New Order Inquiry.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" New Order Inquiry.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
New Order Inquiry.exeremcos.exedescription pid process target process PID 3472 set thread context of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 2892 set thread context of 2028 2892 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1196 schtasks.exe 3108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
New Order Inquiry.exepowershell.exeremcos.exepowershell.exepid process 3472 New Order Inquiry.exe 3472 New Order Inquiry.exe 1244 powershell.exe 1244 powershell.exe 2892 remcos.exe 1444 powershell.exe 2892 remcos.exe 1444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
New Order Inquiry.exepowershell.exeremcos.exepowershell.exedescription pid process Token: SeDebugPrivilege 3472 New Order Inquiry.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 2892 remcos.exe Token: SeDebugPrivilege 1444 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
New Order Inquiry.exeNew Order Inquiry.exeremcos.exedescription pid process target process PID 3472 wrote to memory of 1244 3472 New Order Inquiry.exe powershell.exe PID 3472 wrote to memory of 1244 3472 New Order Inquiry.exe powershell.exe PID 3472 wrote to memory of 1244 3472 New Order Inquiry.exe powershell.exe PID 3472 wrote to memory of 1196 3472 New Order Inquiry.exe schtasks.exe PID 3472 wrote to memory of 1196 3472 New Order Inquiry.exe schtasks.exe PID 3472 wrote to memory of 1196 3472 New Order Inquiry.exe schtasks.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3472 wrote to memory of 3968 3472 New Order Inquiry.exe New Order Inquiry.exe PID 3968 wrote to memory of 2892 3968 New Order Inquiry.exe remcos.exe PID 3968 wrote to memory of 2892 3968 New Order Inquiry.exe remcos.exe PID 3968 wrote to memory of 2892 3968 New Order Inquiry.exe remcos.exe PID 2892 wrote to memory of 1444 2892 remcos.exe powershell.exe PID 2892 wrote to memory of 1444 2892 remcos.exe powershell.exe PID 2892 wrote to memory of 1444 2892 remcos.exe powershell.exe PID 2892 wrote to memory of 3108 2892 remcos.exe schtasks.exe PID 2892 wrote to memory of 3108 2892 remcos.exe schtasks.exe PID 2892 wrote to memory of 3108 2892 remcos.exe schtasks.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe PID 2892 wrote to memory of 2028 2892 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\New Order Inquiry.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D3C.tmp"2⤵
- Creates scheduled task(s)
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\New Order Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\New Order Inquiry.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pEiJZszBZRr.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pEiJZszBZRr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC40B.tmp"4⤵
- Creates scheduled task(s)
PID:3108 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
1.2MB
MD5718851e3f679d37e670918ffd078961a
SHA19c10c66b026582d97290c470b551d262e86d42a3
SHA25652062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3
SHA512f47bb5b1955b0dc1d7e161a1a0b82cdefa909fc10f55346f468333867e4bce35e669e33b1a716abc9b10dd8b012f952b79677ec7049234f845693310f17f06b0
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD50ea4accd4c268eb6f540022ed96c9e30
SHA1383a20de825120419a5e6edb44acf0fb41b6e4d5
SHA25612a100772f18ad61e4489d06aa74cded44fcb234542c8bd24975f9e80c19d439
SHA5129793b587d57d172dd6bd318ab971412f391b24a99138ed99d2ea393e61378f4cbc229115a9e7d51aae38bf6f8814b97415eee86a78487f87e0e9cd5124772b0f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD539a9edfce1d1e8a931655eaf40ffe22e
SHA185509161044281cfc8c01c2bf299cc0945812af1
SHA2561b40a7ffecf3558eb14b4b1ba434b7a5273980cccc1d30b5bdc79f5cea099b24
SHA512839b07baa2cd9dadf21777cdb9258444f91edecaa10c6a703011dfac577c39113060d03491b678bc7e0d5706308d4346fda465ba6b8ed1e607c0806664826020
-
Filesize
1KB
MD539a9edfce1d1e8a931655eaf40ffe22e
SHA185509161044281cfc8c01c2bf299cc0945812af1
SHA2561b40a7ffecf3558eb14b4b1ba434b7a5273980cccc1d30b5bdc79f5cea099b24
SHA512839b07baa2cd9dadf21777cdb9258444f91edecaa10c6a703011dfac577c39113060d03491b678bc7e0d5706308d4346fda465ba6b8ed1e607c0806664826020